- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: mod_rpaf: Denial of Service
     Date: September 27, 2012
     Bugs: #432406
       ID: 201209-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in mod_rpaf may result in Denial of Service.

Background
=========
mod_rpaf is a reverse proxy add forward module for backend Apache
servers.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-apache/mod_rpaf           < 0.6                       >= 0.6

Description
==========
An error has been found in the way mod_rpaf handles X-Forwarded-For
headers. Please review the CVE identifier referenced below for details.

Impact
=====
A remote attacker could send a specially crafted HTTP header, possibly
resulting in a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mod_rpaf users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-apache/mod_rpaf-0.6"

References
=========
[ 1 ] CVE-2012-3526
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3526

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-20: mod_rpaf: Denial of Service

A vulnerability in mod_rpaf may result in Denial of Service.

Summary

An error has been found in the way mod_rpaf handles X-Forwarded-For headers. Please review the CVE identifier referenced below for details.

Resolution

All mod_rpaf users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apache/mod_rpaf-0.6"

References

[ 1 ] CVE-2012-3526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3526

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: mod_rpaf: Denial of Service
Date: September 27, 2012
Bugs: #432406
ID: 201209-20

Synopsis

A vulnerability in mod_rpaf may result in Denial of Service.

Background

mod_rpaf is a reverse proxy add forward module for backend Apache servers.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apache/mod_rpaf < 0.6 >= 0.6

Impact

===== A remote attacker could send a specially crafted HTTP header, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News